[ALSA-2022:8151] Moderate: poppler security and bug fix update
Type:
security
Severity:
moderate
Release date:
2022-11-18
Description:
Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: A logic error in the Hints::Hints function can cause denial of service (CVE-2022-27337) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 poppler-qt5-21.01.0-13.el9.aarch64.rpm 5302f7111f806cadaab345534f93a2babf4e7682a7b4dd035d9bf37856018d4d
aarch64 poppler-glib-21.01.0-13.el9.aarch64.rpm 60caa3c470338ea841d387d227f0f73f24720e9fbca38de351a16e90ae5e7f91
aarch64 poppler-devel-21.01.0-13.el9.aarch64.rpm 8f263f6ee501e4c3e677539097904acfb2d4e2931559cada927a139068cacb9d
aarch64 poppler-cpp-21.01.0-13.el9.aarch64.rpm acd920d9414e05ddc135276c894d049d646a245f9f277b6246823c896b77bf8c
aarch64 poppler-21.01.0-13.el9.aarch64.rpm bfdeb6fdabe7c1cc348c2f973061d7bd4daf732fd2b20ec730bdbcb79b0e2bba
aarch64 poppler-utils-21.01.0-13.el9.aarch64.rpm c9f58e8a0e681fed9aadcf49b0641b0a0b29d122bbd4524c46558c4dbdb58e8a
aarch64 poppler-qt5-devel-21.01.0-13.el9.aarch64.rpm ca2bb3d27ece214af6f5ac9c242e1ad3d002eb39942e65b39829e8021254e4b0
aarch64 poppler-cpp-devel-21.01.0-13.el9.aarch64.rpm fc19a1b56310b7174674256b8ff1177187f67e90f3a7f18c6c7a86e50ec947dd
aarch64 poppler-glib-devel-21.01.0-13.el9.aarch64.rpm fc8afa88a99b8b9cb21619cf0ba0c5be0eab6af2bf52cfa11e9ae0802cab1309
i686 poppler-cpp-21.01.0-13.el9.i686.rpm 006b812b9ddbfef56c86b4ae53e0f511100484262fce60be1b076e5e02f4b6c9
i686 poppler-devel-21.01.0-13.el9.i686.rpm 0e9d2445aa31029e5d2147972b96f7519f0e3f4f3806cf5373eac18fddf417be
i686 poppler-qt5-devel-21.01.0-13.el9.i686.rpm 478d1f28a026ce0492f3a5c686c4e9595e2a58e7c390c0bf4707adc2b330e1f5
i686 poppler-21.01.0-13.el9.i686.rpm 9d6ed678a90546993ee346e046061e5e90b2ceefdbb9386af7c0ba673c846e95
i686 poppler-qt5-21.01.0-13.el9.i686.rpm b7163941c3c4795255a02dc8c3231adca46125e4db26185eba19839a7767cb5f
i686 poppler-glib-21.01.0-13.el9.i686.rpm ce1e806463f472af4b696a5e0bee333533d924c4ddcb17b5c18666e21589cc5e
i686 poppler-cpp-devel-21.01.0-13.el9.i686.rpm e46ea35e34207870257563fe1215d36fb28908516a41a6a7b841707433ccf7c9
i686 poppler-glib-devel-21.01.0-13.el9.i686.rpm f0355cb5705c4d90a0434696cf684e6daac3013517330380a6e48eaa94f05d57
ppc64le poppler-cpp-21.01.0-13.el9.ppc64le.rpm 0653de94854797532611dbca20f01a61d90ad75e7e0815d3af559ede34b0a563
ppc64le poppler-glib-21.01.0-13.el9.ppc64le.rpm 0915642bc0aecd05663ca28cb2ffcda880b390b01a2b2b46a9adad8fce426c8b
ppc64le poppler-qt5-devel-21.01.0-13.el9.ppc64le.rpm 1366c165416ad0d1245378cba6ab5ba80f35046dcbf230d4a977d57ba94e1b2c
ppc64le poppler-devel-21.01.0-13.el9.ppc64le.rpm 194d738dc0ffb0f565cc65f88c7ab32143ec692cb0854cd3e6469a98aebf7f2f
ppc64le poppler-glib-devel-21.01.0-13.el9.ppc64le.rpm 253f5eafaad98280504a5a4095c3fb3bf56d86bc5c562377f67d7ceac993245d
ppc64le poppler-utils-21.01.0-13.el9.ppc64le.rpm 580b2c361c2b2ebe092db3b89685a0ce6b7bc7dfe8d4d315d87c6f9749dfff47
ppc64le poppler-cpp-devel-21.01.0-13.el9.ppc64le.rpm a7a40ed2d399680abd38b82a253f7b5987c460c86e1366fd96f97a64aa8752cb
ppc64le poppler-qt5-21.01.0-13.el9.ppc64le.rpm ab930904011666a9d0ea252d1476ffb52cc7da54e18c4c4dcd0f9117edfb3e16
ppc64le poppler-21.01.0-13.el9.ppc64le.rpm d6f29b4c2191c36a784506fc751c1a0392c8193f6025ba01b77b7eac15360f1e
s390x poppler-cpp-21.01.0-13.el9.s390x.rpm 1a13bc3af3bb379bda470f24dc05c04ca3cef79c915cfe89a49ed59fd7d2b25e
s390x poppler-utils-21.01.0-13.el9.s390x.rpm 36dd78ef9e9437558d8e5600db196689df53d92305c655dcece13cca26c12a57
s390x poppler-devel-21.01.0-13.el9.s390x.rpm 5009d963b982b3c7eeb2d88a687757726a63106faf3ee1737597ef9d477bd167
s390x poppler-cpp-devel-21.01.0-13.el9.s390x.rpm 536c21c8fedb2f4e9e15a568dd174e539e3f997b5b956422f1f46894112d7b35
s390x poppler-qt5-devel-21.01.0-13.el9.s390x.rpm 85fea71b94f007d0c7f5e240cf25a16a1e489139b0dbbcb0ab262445b2343676
s390x poppler-21.01.0-13.el9.s390x.rpm b3bc5b9b8d519fede582050ceba0b25c06a9a99e2afddeeba4af33496c1e7e6f
s390x poppler-glib-21.01.0-13.el9.s390x.rpm b419af4bfdafd20774a49b4952a6e926d165ce357d085b105d412a193d901c0c
s390x poppler-qt5-21.01.0-13.el9.s390x.rpm d57bad88f4a9a2a2f46098cb39f2ec15591950a41ccbd9f28ac9f4c0566651e4
s390x poppler-glib-devel-21.01.0-13.el9.s390x.rpm f593a2b46dbc151b9f3320f48086c39ac61ca8c2697f05ef266d7b5340c672e9
x86_64 poppler-qt5-devel-21.01.0-13.el9.x86_64.rpm 0486ca30df27615ad5938fa70abf90454c72d1eac72a16cf2888732fdb8c0011
x86_64 poppler-cpp-devel-21.01.0-13.el9.x86_64.rpm 07e92db1624813e052c054fcf49d8733b338833ef1cf00f09cac00b07642aa4f
x86_64 poppler-cpp-21.01.0-13.el9.x86_64.rpm 370c6c645d8a205d3d101d09d76ed28b3daf698975bb60353b29a9923e3192b8
x86_64 poppler-utils-21.01.0-13.el9.x86_64.rpm 87d9f54b28ffa02fe60714898af95766bb54a2e238547b029c0e9510f689e893
x86_64 poppler-glib-21.01.0-13.el9.x86_64.rpm 929e5561323b35199d27d080e7101f7bc7454b90ca0776a8d8556e6bb1069bfc
x86_64 poppler-21.01.0-13.el9.x86_64.rpm 9e10ddeca464a6a704892c1dca8b6a5672df95e67c6618b9f99079f24b012200
x86_64 poppler-devel-21.01.0-13.el9.x86_64.rpm e7f7c5b91652cdbaa8aaafa1f429db479d57bc3583fb392ef1eb95a3e1b2d0a0
x86_64 poppler-glib-devel-21.01.0-13.el9.x86_64.rpm f06b462229c12bbe8cfce31960e1982b5313d1fe4e546f1d5320706534671586
x86_64 poppler-qt5-21.01.0-13.el9.x86_64.rpm f42420f9e4ceb2daa441ccaca83b9b9bbf24040253c78e33b043401befc8cb15
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.